Sandbox Analysis with Controlled Internet Connection for Observing Temporal Changes of Malware Behavior

Size: px
Start display at page:

Download "Sandbox Analysis with Controlled Internet Connection for Observing Temporal Changes of Malware Behavior"

Transcription

1 Sandbox Analysis with Controlled Internet Connection for Observing Temporal Changes of Malware Behavior Katsunari Yoshioka, Takahiro Kasama, and Tsutomu Matsumoto Yokohama National University, 79-7 Tokiwadai, Hodogaya, Yokohama, Kanagawa , Japan Abstract. Malware sandbox analysis, in which a malware sample is actually executed in a testing environment (i.e., a sandbox) to observe its behavior, is one of the promising approaches to tackling the emerging threats of exploding malware. One of the important issues of the malware sandbox analysis is that the single execution of the malware sample can reveal only a portion of its potential behavior. Especially, because the recent malware communicate with remote hosts in the Internet for receiving commands and updates, behavior of malware can be diverse depending on those of remote hosts. Another important issue is that we must prevent the executed sample or its attacks from exiting the sandbox if we need to connect the sandbox to the Internet. In order to address the above issues, we propose a totally automated multi-pass sandbox analysis with a controlled Internet connection. In the proposed method, we first execute the sample in an isolated sandbox with the emulated Internet. After the first pass, all outbound connections from the infected host are closely inspected. If the inspections conclude that a connection is harmless, then the sandbox changes the filtering rules to allow it to the real Internet and conducts a new analysis pass. We iterate the above process until no new connections are observed. We evaluated the proposed method with malware samples recently captured in the wild. Applying a simple containment policy, we were able to observe a greater variety of behavior compared with the completely isolated sandbox. Moreover, we conducted the same experiment 5 months after the first experiment. Our findings are as follows; (1) analysis results can differ significantly over time depending on the availability/behavior of remote hosts in the Internet (2) freshness of samples does not always indicate better visibility of their behavior (3) some samples change their behavior depending on the time when they are being executed. These findings imply the importance of follow-up analysis even after samples are captured. Keywords: malware sandbox analysis, Multi-pass Analysis 1. Introduction As the Internet has become a worldwide communication medium in our business and private lives, security threats caused by malware, which is a term to indicate malicious software such as computer viruses, worms, bots, Trojan horses, and spyware, have also become critical issues that significantly affect our lives. Consequently great research efforts have been made to tackle them. Sandbox analysis [2, 3, 6, 7, 9, 10, 11, 12, 13, 16] is one of the promising approaches to analyzing malware executables. Its basic idea is to actually execute a captured malware sample in a testing environment (i.e., a sandbox) to observe and analyze its behavior. The observed behavior can be used for conducting various countermeasures, typically for writing a detection signature or a removal tool. One of the advantages of sandbox analysis is that it is not disturbed by packing and code obfuscation techniques, which are often used by malware developers to make static

2 reverse engineering more time-consuming. Another advantage is that the sandbox analyzer can be implemented in a highly automated fashion. However, there are several major issues with sandbox analysis. One of them is that the single execution of the malware sample can reveal only a portion of its potential behavior. Especially, because the recent malware communicate with remote hosts in the Internet for receiving command and control (C&C) and updating themselves, etc, behavior of malware can be diverse depending on those of remote hosts. Another issue is that we must prevent the executed sample or its attacks from exiting the sandbox if the sandbox is connected to the Internet. In this paper, we propose a totally automated multi-pass sandbox analysis with a controlled Internet connection. In the proposed method, we start our analysis with a sandbox that is only connected to an emulated Internet that consists of many dummy servers and hosts with emulated and/or real vulnerable services, called Honeypots in the Sandbox (HitS). Then, all observed connections from the infected host are closely inspected to see if they contain anything harmful. We then change the filtering rules so as to allow harmless connections access to the real Internet and start a next analysis pass. We iterate the above process until no new connections are observed within a threshold number of passes. Advantages of our method over the conventional on-the-fly traffic filtering are as follows: (1) we can test a suspicious outbound connection with HitS and see if it actually compromises it or not while on-the-fly filtering must detect the attack before it actually does any harm to a remote host; and (2) our inspection does not require real time processing as the analysis is done in an iterative way. We evaluated the proposed method with samples recently captured in the wild. By using a low risk containment policy of allowing only harmless DNS, HTTP and IRC connections to exit, we were able to observe a greater variety of behavior compared with the completely isolated sandbox with only an emulated Internet. Moreover, we conducted the same experiment 5 months after the first experiment. Our findings are as follows; (1) analysis results can differ significantly over time depending on the availability/behavior of remote hosts in the Internet (2) freshness of samples does not always indicate better visibility of their behavior (3) some samples change their behavior depending on the time when they are being executed. The rest of this paper is organized as follows: In Sect. 2, we describe related works. In Sect. 3, we explain the criteria of malware sandbox analysis and the proposed sandbox analysis method. In Sect. 4, we explain the experiments for the evaluation of the proposed method. Sect. 5 discusses the limitation of the proposed method. In Sect. 6, we provide conclusions and future works. 2. Related Works Malware sandbox analysis has been studied intensively in recent years. Previously studies of the malware sandbox analysis can be categorized into two approaches in terms of Internet connectivity; one is a completely isolated sandbox and the other is a sandbox with a real Internet connection. An example of the former approach is Norman Sandbox [13], which emulates the network environment and does not allow any connection to the real Internet. Norman Sandbox emulates many network services such as HTTP, FTP, SMTP, DNS, IRC, and P2P. Other previous studies [6, 7] also take a similar approach.

3 The limitation of this approach is that it is difficult to emulate remote hosts in the real Internet, as malware produce various kinds of communications. Especially when they talk to one of their servers, such as a C&C server and a file server, they could use arbitrary (even customized) protocols for data transmission and authentication, which makes the emulation increasingly challenging. The other approach mentioned is to carefully connect the sandbox to the real Internet. Examples of Internet-connected sandboxes are CWSandbox [10, 11], Anubis [12], Joebox [16], and [2]. In these literatures regarding such sandboxes, the containment issue, namely, how to filter outgoing attacks, is not concretely discussed. Moreover, the influence on their analysis results from the behavior of remote hosts over time is not concretely discussed either. Another related technology aiming at a similar goal is a honeypot or a honeyfarm. In [8], outbound traffic from a honeyfarm is analyzed at the application-level to ensure that only C&C communications exit the farm. However, their policy is customized for only certain types of IRC-based C&C communications. One honeyfarm system, Potemkin[9], takes an interesting approach of reflecting outgoing attacks to other virtual honeypot in the farm although the reflecting policies are not concretely presented in the literature. In short, according to our best knowledge, the containment issue of outbound traffic in malware sandbox analysis is still an unsolved critical problem. 3. Multi-pass Malware Sandbox Analysis with a Controlled Internet Connection 3.1 Criteria First, we show three criteria of malware sandbox analysis in our consideration. Observability Containment Efficiency Observability is a criterion of a sandbox analysis in terms of observing malware behavior in consideration. Those who are writing malware removal tools or AV signature may focus on the internal behavior such as changes of registry keys and creation and deletion of files. Network administrators may be interested in their network behavior for writing an IDS signature. In any case, sandbox analysis should be able to provide sufficient information to the analyst. Containment is a criterion of a sandbox analysis in terms of preventing the analyzed sample from attacking or infecting a remote host outside the sandbox. Finally, efficiency is a criterion of a sandbox analysis in terms of constantly providing analysis results with sufficient information in a reasonable amount of time. Automation is a big advantage of sandbox analysis compared to other analysis methods such as static code analysis. The above three criteria naturally have trade-offs in between. For example, one extreme policy to achieve the highest level of containment is to totally isolate the sandbox from outside networks though it would greatly decrease observability. Our focus in this paper is to develop a method that achieves a sufficient level of observability and containment with automation capabilities for retaining the efficiency.

4 3.2 The Proposed Method We propose a multi-pass sandbox analysis method with controlled Internet connection. We first show an overview of the proposed sandbox method in Fig. 1. Here, the solid lines indicate the communications by the analyzed malware sample and the dotted lines indicate communications by the sandbox system for its operation. The proposed sandbox consists of four components: victim host, Internet emulator, access controller, and analysis manager. The implementation of each component is described in Sect Victim Host. The victim host is a host on which a malware sample is first executed to be observed. It is important that the security of the victim host is properly configured so that the executed malware makes further actions for us to observe. For the experiment explained in Sect. 4, we used Windows XP Professional SP1 as the victim host. It is also important to be able to refresh the operation system (OS) image instantly as it basically gets infected by the malware sample in every analysis pass. Therefore, we used virtualization technology although it is also possible to develop a real machine-based system. Access Controller. The access controller controls the traffic from the victim host. It receives all packets from the victim host and redirects them to either the Internet emulator or the real Internet according to the filtering rules. The filtering rules are generated by the analysis manager. Internet Emulator. The Internet emulator provides various network services to the victim host to deal with possibly harmful traffic from the malware that cannot be connected to the real Internet. The Internet emulator consists of various dummy servers such as HTTP, SMTP, NTP, IRC, and DNS servers. In addition to those servers, it also deploys hosts with unpatched vulnerable services called a Honeypots-in-the-Sandbox (HitS). Suspicious traffic from the malware sample can be tested with HitS to see if it actually compromises it or not. Analysis Manager. The analysis manager is the core component that manages the entire analysis procedures. Based on a simple config file, it loads and refreshes OS images of the victim host, boots up and shuts down the victim host, executes malware samples in the victim host, receives and inspects all traffic logs and internal logs, generates the filtering rules for the access controller according to the inspection results, and finally outputs the analysis results to the analyst. Analysis Procedure. The following is a brief description of the procedures for the proposed sandbox analysis. We call the sequence of processes from Step 2 to Step 7 an analysis pass. 1. The analyst inputs a malware sample and the initial configurations (OS image of the victim host, initial filtering rules for access controller, etc) to the system. 2. The analysis manager reflects the filtering rules to the access controller and boots up the victim host. 3. The victim host executes the malware sample. All traffic from the victim host is first sent to the access controller. 4. The access controller redirects the traffic to either the real Internet or the Internet

5 emulator according to the filtering rules. The incoming traffic to the victim host is not filtered at all. 5. After a certain predetermined amount of time has passed, the victim host sends all traffic logs and internal monitoring logs to the analysis manager. Also, the Internet emulator sends its logs to the analysis manager. 6. The analysis manager receives all logs from the victim host and the Internet emulator and shuts down and refreshes the victim host. 7. The analysis manager inspects the obtained logs and generates the filtering rules. How rules are generated is described in Sect If the filtering rules remain unchanged for consecutive Th m passes, the analysis manager terminates the entire analysis process. Otherwise, the manager repeats an analysis pass by going back to Step 2. Real Internet Sandbox Real Internet Emulated Internet Victim Host (Win XP SP1) Access Controller iptables Dummy Servers ftpd ntpd Victim Host OS Image Config Internal logs Traffic Log Malware Sample Access Controller Filtering Rules Analysis Manager Log Dummy Servers HitS API hook Registry Monitor File Access Monitor Process Monitor Analysis Manager Analysis Results analyzer exe OS image firewall.sh config command.bat ircd httpd smtpd echod HitS nepenthes Win XP SP1 Malware Configuration Sample Analysis Results Malware Sample Fig.1. Overview of the Proposed System Fig.2 Implementation of the Proposed System Guest OS Communications allowed to connect to real Internet Communications to dummy servers Other Communications iptables PREROUTING ACCEPT REDIRECT REDIRECT Host OS 80,443/tcp 25/tcp REDIRECT 21, 139, 445, etc REDIRECT to port 9999/tcp 9999/tcp httpd smtpd nepenthes echod iptables POSTROUTING MASQUERADE Real Internet Private NW (VMware Host-only NW) Global NW Fig. 3 Outbound traffic filtering by the access controller

6 3.3 Implementation We show an overview of the implementation of the proposed sandbox analysis system in Fig. 2. Here, the solid lines indicate the communication by the analyzed malware and the dotted line indicates communication by the sandbox system for its operation. The entire system is instantly configured by a single config file Components We implemented the entire system in a single real machine. We used a virtual machine using VMware Server with Windows XP Professional SP1 running, as the victim host. The host OS is CentOS 5.2, on which the analysis manager, the access controller, and the Internet emulator are implemented. The network between the victim host and the host OS is realized by a virtual private network provided by VMware Server. Each component is implemented as follows: Victim Host. The victim host is implemented as a virtual machine running Windows XP SP1. To avoid VMware detection, we changed the default port number of VMware Server s Console and MAC address of the virtual NIC. However, we did not go deep into camouflaging VMware this time such as concealing the VMware I/O backdoor. Presently, basic monitoring tools such as Regmon [17] and Filemon [17] are installed in the victim host. We can also deploy other monitoring tools such as InCtrl [18] or techniques like API hooking [5]. Also, the victim host is configured to automatically download and execute the Windows batch file command.bat from the analysis manager upon each boot-up using SSH. The batch file contains these further instructions to be followed by the victim host: (1) downloading the malware sample, (2) starting designated monitoring tools, (3) executing the sample, and (4) sending the monitoring results to the manager after a specified time period. As the command.bat file can be modified by the analysis manager, the procedure of the victim host can be easily controlled by the manager remotely. Internet Emulator. The Internet emulator consists of two subcomponents: dummy servers and HitS. Both of them run on the host OS of the system. The dummy DNS, IRC, HTTP, HTTPS, NTP, SMTP, and ECHO servers are implemented as light-weighted simplified server scripts by Perl to emulate the network services in the real Internet. On the other hand, HitS is dedicated to inspecting the connections initiated by the sample to see if they contain any harmful attacks. In order to do this, HitS is designed to run emulated and/or real vulnerable network services for the sample to exploit, like a honeypot. Our current implementation utilizes a low-interaction honeypot program Nepenthes v0.2.2 [1] as it can emulate multiple vulnerable services. We could also deploy a virtual and/or real machine running a full vulnerable OS to detect zero-day exploits, although such an implementation is our future work. As the dummy servers and HitS listen on only certain ports, we also have the ECHO server, which simply echoes back what it received previously, to reply to connections on any other ports. Access Controller. The access controller is implemented by iptables, a packet filtering application program available for the Linux kernels 2.4 and 2.6. Before every analysis pass, a shell script called firewall.sh which is the filtering rules generated by the analysis manager, is applied to the access controller. All traffic from the victim host is redirected to either the Internet emulator or the real Internet according to firewall.sh. For the

7 connections to the real Internet, we use the MASQUERADE target of POSTROUTING chain of the iptables. On the other hand, for the connections to the Internet emulator, we use the REDIRECT target of the PREROUTING chain in iptables. We illustrate the outbound traffic filtering by the access controller in Fig. 3. Note that all inbound traffic to the victim host is not filtered at all. Analysis Manager. The process of the analysis manager is described in Sect Outbound Traffic Inspection for Containment In this section, we explain the containment of outbound attacks. The biggest role of the analysis manager is to inspect outbound traffic to decide which sessions are to be connected to the real Internet. According to the inspection results, the manager outputs the shell script firewall.sh to be applied to the access controller. Statistical Inspection. The manager inspects all traffic logs obtained between the victim host and the access controller and checks if they contain any port scan or DoS-like behavior from a statistical point of view. In order to detect a DoS attack, it counts the number of sessions initiated by the victim host for the same destination IP address and port. If more than a threshold number (Th DoS ) of sessions are initiated, we consider it as a DoS attack. In order to detect a port scan, it counts the number of unique IP addresses accessed by the victim host on each destination port without DNS name resolution. We consider a port is scanned if more than a threshold number (Th ps ) of distinct IP addresses are accessed on that port by the victim host. We check the DNS name resolution because names of the scanned hosts are normally not resolved by DNS. Session-based Inspection. The analysis manager also performs a dedicated inspection on each TCP and UDP session. Here, a session means a series of packets exchanged between a port of the victim host and a port of a remote host. Each reconstructed session is closely inspected by several tests: an IP spoof test, a destination randomness test, a signature-matching test, and an application protocol test. The IP spoof test simply examines whether the source IP addresses of outgoing packets are spoofed or not. The destination randomness test examines whether the destination IP addresses of outbound connections has been randomly decided on every execution. We consider an outbound connection is suspicious and thus should be filtered, if its destination IP address is randomly decided, because it is a sign of further propagation. In order to check the randomness, the analysis manager first checks if the IP address has been resolved by DNS. If so, we know that the address is not randomly generated. Moreover, the analysis manager records all destination IP addresses that have been targeted by the victim host in previous passes. If an address is visited on every execution, we consider that address hard-coded and, therefore, not randomly decided. The signature-matching test matches the payload of each session with IDS signatures to see if any known exploits are contained within or not. In the present study, we used only a portion of VRT certified rules for Snort v2.8 [14]. Finally, an application protocol test is employed to find out which application protocol is being used in each session. The recognition of application protocols is based on the message flow analysis, namely, we check if certain messages that characterize the application protocol, such as methods in HTTP and commands in IRC, are transmitted in the legitimate order of the protocol.

8 Honeypot-based Inspection. We also perform another inspection using HitS. We check if the vulnerable services of HitS have been exploited by the sample. If any exploitation is confirmed, we do not allow the corresponding sessions to connect to the real Internet. As HitS are currently realized by Nepenthes, we check the successful exploitations by the logs kept by Nepenthes. Filtering Rule Generation. By utilizing the above inspections, the analysis manager derives filtering rules to be applied to the next analysis. The filtering rule generation is carried out as follows: 1. (Statistical Inspection) Do not allow any session that is determined to be a port scan by the inspection. Likewise, do not allow any session that is determined to be part of a DoS attack by the inspection. 2. (Session-based Inspection) For each of TCP and UDP session initiated by the victim host, do as follows: 2-1. Do not allow any session whose source IP address is spoofed Do not allow any session whose destination IP address is determined to be randomly generated by the inspection Do not allow any session whose payload contains exploits according to the inspection Do not allow any session whose application protocol is not authorized (Honeypot-based Inspection) Do not allow any session that caused a successful exploitation of the vulnerabilities in HitS Change filtering rules to allow a pair of destination IP address and port from sessions that passed all above inspections. In Step 2-4, we need to specify a set of authorized application protocols. Presently, rules for ICMP packets are statically given to the analysis manager. 4. Experiment We conducted experiments to evaluate the proposed method using 96 malware samples captured in the wild by Nepenthes v0.2.0 from June 2008 to July Table 1 is a list of the names and the families of the samples as determined by an online scan at Virustotal.com [15] on May 20th Procedures In order to confirm the observability of the proposed method, we prepared two sandboxes for comparison: the proposed sandbox with controlled Internet access and an isolated sandbox with only the Internet emulator. We will refer to the former system as the proposed sandbox and the latter as the isolated sandbox. We show the configuration of the proposed sandbox in Table 2. Note that in the proposed sandbox, we only allowed DNS, IRC, and HTTP when connecting to the real Internet after they are being inspected. As a default, ICMP packets are not allowed to exit the sandbox. Each sandbox is implemented on a single real machine with the same specifications: Intel Core 2 Duo Processor 1.20 GHz with a main memory of 2 GB. In order to investigate the changes of malware behavior over time, we conducted the same experiment in Dec 2008 and May As explained, the proposed sandbox conducts a multi-pass analysis. In the

9 experiment, the average number of executions per a sample was 3.8 in Dec 2008 and 3.5 in May Therefore, we conducted performed an analysis using the isolated sandbox for four times independently. Table 1 Families/Names of Samples obtained from Virustotal [15] McAfee Samples Symantec Samples W32/Virut.a 36 W32.Spybot.Worm 22 W32/Bobax Family 20 W32.Virut family 15 W32/Sdbot Family 10 W32.IRCbot family 7 Generic.dx 5 W32.Bobax!dr 5 Generic BackDoor 3 Backdoor.IRC.Bot 2 Trojan.Crypt. Family 3 W32.Linkbot.M 2 Backdoor:Win32/Poebot.AL 1 Infostealer 1 BackDoor-AWQ 1 W32.Rinbot.V 1 New Malware.dq 1 No Information 41 W32/IRCbot.gen.a 1 W32/Nirbot.worm1 1 Table 2 Configuration of Proposed Sandbox Execution time 30 [sec] Victim Host OS Windows XP Professional SP1 HitS Nepenthes v0.2.2* Dummy Servers HTTP (80,443/TCP) NTP(123/TCP, UDP) IRC ( /TCP) SMTP (25/TCP) ECHO (other ports) Thresholds T m = 2, T ps = 10, T DoS = 20 Authorized DNS, IRC, HTTP Application W32/Trats 1 No Information Results Table 3 shows the comparison between the analysis results of the proposed sandbox and the isolated sandbox obtained in Dec 2008 and May 2009, respectively. Comparison between Proposed Sandbox and Isolated Sandbox. In Table 3, average number of destination ports used by a sample, average number of queried domain names, and average size of traffic log all indicate an improved observability of malware behavior by the proposed sandbox. In both sandboxes, more than 70 samples communicated to remote hosts using TCP although the contents of the communication differed significantly between them. There were more than 46 samples that used HTTP GET request in the proposed sandbox while only 22 did in the isolated sandbox. From these requests, over 28 samples received a Windows executable file in the proposed sandbox while none did in the isolated sandbox. As downloaded executables can be used for further malicious activities, it is important to observe such a behavior. Another remarkable difference is the IRC communications. Although IRC NICK or JOIN, used in the beginning point of an IRC session, were observed in both sandboxes, IRC commands like MODE, USERHOST, PRIVMSG, PING were only observed in the proposed sandbox. As PRIVMSG is often used as a C&C command between a bot and its herder, it is important to observe such commands. In fact, many of these PRIVMSG contained a C&C command to start port scan, which were also only observed in the proposed sandbox. There was no noticeable difference in the usage of SMTP as we did not allow SMTP to connect to the Internet. * HitS (Nepenthes v0.2.2) is configured to listen on TCP ports 21, 42, 110, 135, 139, 143, 220, 445, 465, 993, 995, 1023, 1025, 2105, 3372, 5000, 10000, and

10 Comparison between Two Periods Now, we compare the analysis results of the proposed sandbox obtained in Dec 2008 and May As for HTTP, 39 samples downloaded an executable using HTTP GET in Dec 2008 while 28 did in May The number decreased because some of the file servers that were available in Dec 2008 were not available or did not return the requested file in May Such an expiry is understandable in the sense that the samples were captured almost a year ago (June-July 2008). Contrastingly, the number of samples that used IRC increased impressively from 37 to 61. Among the 61 samples that were able to connect to their IRC server in May 2009, 27 samples were not able to do so in Dec We investigated the reasons why these 27 samples became able to connect to their IRC server. Table 4 summarizes the results of the investigation. The following explains each case in Table 4. Table 3 Comparison of Proposed Sandbox and Isolated Sandbox Dec-08 May-09 Proposed Isolated Proposed Isolated unit Destination ports used per sample (port) Queried domain names per sample (domain) Size of traffic log per sample (KB) Analysis time per sample (min) Analysis passes per sample (pass) Samples that used TCP (sample) Samples that used HTTP (sample) Samples that used HTTP GET (sample) Samples that received EXE by GET (sample) Samples that used SMTP (sample) Samples that used IRC (sample) Samples that used IRC NICK (sample) Samples that used IRC JOIN (sample) Samples that used IRC MODE (sample) Samples that used IRC USERHOST (sample) Samples that used IRC PRIVMSG (sample) Samples that used IRC PING (sample) Samples that used UDP (sample) Samples that used DNS (sample) Samples that used UPnP (sample) Samples that performed port scans (sample) Table 4 Investigation on the Recovery of IRC Connections in May 2009 Case Observation Possible Reason Samples 1 Samples used same domain name and IP address, but server responded only in May 2009 Server activated 14 2 Samples used same domain name and IP address but server responded differently in Dec 2008 and May 2009 Server behavior changed 2 3 Samples used same domain name but it was resolved only in May 2009 Domain name resolusion activated 5 4 Samples used same domain name but different IP addresses were resolved Domain name resolusion changed 1 5 Samples used different domain name Sample behavior changed 3 6 Samples started communicating only in May 2009 Sample behavior changed 1 (Case 1) The sample resolved the same domain name and received the same IP address in both periods. The server with this IP address did not respond in Dec 2008 but was indeed available in May This implies the activation of the server. (Case 2) The sample resolved the same domain name and received the same IP address in both periods. The server indeed acted as an IRC server only in May This implies the changes of server s behavior.

11 (Case 3) The sample tried to resolve the same domain name but it was resolved successfully only in May This implies the activation of domain name resolution, possibly by an attacker. (Case 4) The sample resolved the same domain name but different IP address was returned. This implies the changes of domain name resolution, possibly by an attacker. Note that the above four cases imply the activities of attackers who have access to the configuration of the IRC server and its domain name resolution. It should be noted that such activities can influence the behavior of malware samples significantly as shown in the experiments. Finally, the following two cases imply that the malware samples themselves may also change their behavior on each execution. (Case 5) The sample used a different domain name in May 2009 and was able to connect to an IRC server. (Case 6) The sample did not communicate to any remote host in Dec 2008 but did so in May In Case 5, the domain names resolved by the sample seem to have some dependency on the time when it is executed. Indeed, a malware sample is able to obtain time information from system clock, NTP or any other ways and change the domain names to use. A further investigation is our future work. Changes in Domain Name Resolution over Time We now explain the changes over time in the results of domain names resolution by the samples. From the first experiment in Dec 2008, we obtained 170 domain names from the 96 samples. We wrote a script in order to keep resolving these domain names every hour for over two months (from March 13 th to May 19 th 2009). Fig. 4 summarizes the number of changes in the domain name resolution. 62 domain names were never resolved successfully and 67 domain names were constantly resolved to the same IP address. However, there were 41 domain names whose corresponding IP address changed over time. Especially, there were four domain names whose address changed more than 200 times. The domain name proxim.ircgalaxy.pl and proxima.ircgalaxy.pl changed their addresses for 331 and 320 times respectively. They were constantly assigned one or a few global IP addresses of several countries. The domain name changed its address for 246 times although the assigned address was always one of the loopback addresses and The domain name gmail-smtp-in.l.google.com changed its assigned address for 1,376 times. This is one of the domain names of the SMTP servers for Gmail, the free service provided by Google, as some samples used it for sending a spam. Fig. 5 depicts the number of successfully resolved domain names over time. One can confirm that availability of the domains continuously changed over time, which obviously affected the results of our sandbox analysis. Comparison with Other Sandbox Analyzers We also submitted the samples in Dec 2008 to Norman Sandbox [13] and CWSandbox [11] for comparison. Norman Sandbox and CWSandbox accept an online submission of malware samples. Note that the following results of Norman Sandbox and CWSandbox in Table 5 were obtained just by a single execution and in that sense the comparison is not totally fair. Besides that,

12 their analysis reports summarized the behavior of analyzed malware and may not fully represent what they were able to observe. Nonetheless, we intend to present these results to show the level of observability achieved by the proposed sandbox. As Norman Sandbox does not connect to the real Internet, the network activities described in their analysis reports were limited, especially, in the case of connections to IRC channels, where only four samples were observed according to their report. On the other hand, as CWSandbox does connect to the real Internet, it was able to observe many communications by the samples. The number of samples that connected to IRC channels was 45, greater than in the proposed sandbox in Dec However, in May 2009, we were able to observe 61 samples that connected to IRC channels. Note that analyses by Norman Sandbox or CWSandbox were conducted when a sample is submitted for the first time. When receiving any duplicated samples, they just send an analysis report from the previous submission. That means their analysis results could be from a submission prior to ours in Dec Either way, the proposed method achieved the same level of observability with CWSandbox as far as these particular sample sets are concerned. # of Changes in Address Assignment # of Domain Names Never Resolved Fig.4 Number of Changes in IP Address Assignment for Domain Names Resolved by Malware Samples # of Successfully Resolved Domains /03/ /04/ /05/ /06/01 Fig.5 Number of Successfully Resolved Domain Names from March 13 th to May 19 th of 2009 Sandbox type Table 5 Comparison with Norman Sandbox and CWSandbox Proposed Sandbox (Dec-08) Proposed Sandbox (May-09) Norman Sandbox ** CW Sandbox ** # of samples with network activities 71 * 72 * # of samples that connected to IRC channel # of samples that connected to SMTP server * Number of samples that communicated by IRC or HTTP or SMTP. ** The results of Norman Sandbox and CWSandbox are obtained by a single execution while those of the proposed sandbox are obtained by multi-pass analysis. Concrete Analysis Example. To clearly explain how the proposed sandbox actually works, we show some concrete analysis cases, which are a typical cases of C&C communications and file downloads by a bot. The sample was named

13 W32/Smalltroj.FHRP (Norton) and Generic BackDoor (McAfee) by virustotal [15] on Dec 11 th, The MD5 hash value of the sample is a2cf5b71d9a2589e4c1bef0ece81f910. Note that the IP address and domain name are partly masked by a sequence of a character x in the following. Analysis Pass 1. When executed, the sample resolved the domain name ns.ircstyxx.net and then tried to access this host (we call it host A) on destination port 1867/TCP using IRC. As this session was not allowed to connect to the real Internet by the initial filtering rules, it was redirected to the ECHO server in the Internet emulator. The sample established a TCP session with the ECHO server but did nothing further. After the inspections, the analysis manager allowed a connection to host A on port 1867/TCP and restarted another pass. Analysis Pass 2. The sample made the same communication as the first pass and tried to connect to host A after domain name resolution. This time the access controller allowed the sample to connect to host A over the real Internet. The sample joined to channel #ns with the name qycayjxx and the nickname CQHRxx. It then changed the IRC mode to invisible and sent the IRC command USERHOST to obtain information about the host. After that, the sample tried to connect to another server (we call it host B) on 80/TCP using HTTP after resolving the domain name alwayssxx.com. As the connection to host B was not allowed, the connection was forwarded to the dummy HTTP server in the Internet emulator. After the TCP session was established the sample requested the transfer of the file lal222.exe to the server using the HTTP GET method. As there is no such file in the dummy server, the session was closed by the sample. After the inspections, a connection to host B was allowed by the analysis manager. Analysis Pass 3. In the third analysis pass, the sample tried to connect to hosts A and B as in the previous pass. This time, it was able to connect to host B over the real Internet and received an executable file. The sample attempted to connect to another server (we call it host C) on 5190/TCP after name resolution. As the connection to host C was not allowed, the session was established with the ECHO server in the Internet emulator. The sample did not show any other network behavior afterwards. After the inspection, a connection to host C was allowed by the analysis manager. Analysis Pass 4. In the fourth pass, the sample connected to hosts A and B and obtained an executable file. This time, host A sent the private message #ns.:*.ipscan. s.s.s.s.dcom2.-s to an IRC channel. After receiving the message, the sample started TCP SYN scans over a class B network on 135/TCP by sequentially increasing the target IP addresses such as x.x.6.249, x.x.6.250, x.x As 135/TCP was not allowed for the real Internet connection, all scans were redirected to HitS in the Internet emulator. The sample established a TCP session with HitS and exchanged a few messages and then finally an exploit code for DCOM vulnerability was sent from the sample. Besides the sequential scans on 135/TCP, the sample also performed random TCP SYN scans on a certain Class B network on 192 different destination ports. We were not able to conclude the intention of these port scans on unusual destination ports. Nonetheless, we were able to detect all scans and redirected them to the Internet emulator.

14 5. Limitations Although the proposed sandbox showed a certain level of feasibility in the experiments there are several limitations that need to be discussed: Detection of Sandbox by Malware. The malware samples may take several host-based and network-based strategies to detect the sandbox environment. There are a series of technologies to detect virtual machines [4]. Our sandbox can deploy the camouflage technologies although we did not delve into that this time. They can also deploy network-based detection. For example, they can intensively attempt to attack a host under their control and see if the attack actually reaches the host. Because our sandbox does not allow attacks to exit the sandbox environment, such detection may reveal the existence of the sandbox. Detection of Sandbox by Bot Herder. Bot herders who have full access to C&C servers can also check which IP addresses each of their bots are using to connect to their server. As there are normally only a limited number of IP addresses available for sandbox analysis use compared to the number of samples to be analyzed, these addresses would be frequently seen by the herder. It can also be a clue for the herder to find out the IP addresses used by the sandbox. Similarly any particular information that is unique to the sandbox environment such as Windows serial key may be used to detect the sandbox. Although the above sandbox detection issues seem problematic, we should consider the overall gain with respect to the defense of the real product system. Because the detection of the sandbox may have false positives in general, malware with such detection mechanisms also suffer from false detection of the sandboxes. For example, if malware is designed to stop their malicious activities upon a detection of a virtual machine environment, then it loses the opportunity to infect virtual machines, whether it is actually a sandbox or not. Moreover, we may be able to take advantage of such detection mechanisms to stop malware activities by intensively leading them to false detections. Likewise, although the deployment of a trigger can disturb sandbox analysis, the malware may also lose the chance to infect by waiting for a trigger. In other words, developing effective malware analysis methodologies can increase the cost for the protection mechanism taken by malware, which gives us a reason to work on them. 6. Conclusions We proposed a multi-pass malware sandbox analysis with a controlled Internet connection. In the proposed method, we iteratively executed the target sample in the sandbox and inspected the harmfulness of the observed outbound traffic. If the inspection passed, the connection was allowed to exit the sandbox to the real Internet in the next iteration. This experiment, using in-the-wild samples, showed an impressive improvement in terms of observability of their behavior compared to the isolated sandbox that was connected to the emulated Internet. Also, we confirmed that the results obtained from the proposed sandbox analysis can differ greatly depending on the availability of remote server the samples tried to access. Our future works include a periodical investigation on the malware behavior and their remote servers in order to

15 connect the analysis of each malware sample with a bigger picture of the malicious activities behind. References [1] P. Baecher, M. Koetter, T. Holz, M. Dornseif, and F. C. Freiling, The Nepenthes Platform: An Efficient Approach to Collect Malware, 9 th International Symposium on Recent Advances in Intrusion Detection (RAID 2006), pp , [2]M. Bailey, J. Oberheide, J. Andersen, Z. M. Mao, F. Jahanian, and J. Nazario, Automated Classification and Analysis of Internet Malware, Proc. of Recent Advances in Intrusion Detection, RAID07, LNCS Vol. 4637, pp , [3] U. Bayer, C. Kruegel, and E. Kirda, "TTAnalyze: A Tool for Analyzing Malware," 15th Annual Conference of the European Institute for Computer Antivirus Research (EICAR), [4]X. Chen, J. Andersen, Z. M. Mao, M. Bailey, J. Nazario, Towards an Understanding of Anti-virtualization and Anti-debugging Behavior in Modern Malware, The 38th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN 2008), [5] H. Father, Hooking Windows API Technics of Hooking API Functions on Windows, CodeBreakers Journal, Vol. 1, No. 2, [6] D. Inoue, K. Yoshioka, M. Eto, Y. Hoshizawa, K. Nakao, "Malware Behavior Analysis in Isolated Miniature Network for Revealing Malware's Network Activity," IEEE International Conference on Communications (ICC 2008), pp , [7] S. Miwa, T. Miyachi, M. Eto, M. Yoshizumi, and Y. Shinoda, "Design and Implementation of an Isolated Sandbox with Mimetic Internet Used to Analyze Malwares," Proc. DETER Community Workshop on Cyber Security Experimentation and Test, [8] M. A. Rajab, J. Zarfoss, F. Monrose, and A. Terzis, A multifaceted approach to understanding the botnet phenomenon, Proc. 6th ACM SIGCOMM conference on Internet Measurement, pp 41-52, [9] M. Vrable, J. Ma, J. Chen, D. Moore, E. Vandekieft, A. C. Snoeren, G. M. Voelker, S. Savage, Scalability, fidelity, and containment in the potemkin virtual honeyfarm, ACM SIGOPS Operating Systems Review, Vol 39, No. 5, pp , [10] C. Willems, T. Holz, and F. Freiling, "Toward Automated Dynamic Malware Analysis Using CWSandbox," Security & Privacy Magazine, IEEE, Volume 5, Issue 2, pp , [11] CWSandbox, [12] Anubis, [13] NORMAN Sandbox Information Center, [14] Sourcefire Vulnerability Research Team (VRT) Certified Rules, [15]virustotal, [16] Joebox, [17] FileMon and RegMon for Windows, [18]InCTRL Reporting & Analysis, Measuretronix Ltd.

DISTRIBUTED LOW-INTERACTION HONEYPOT SYSTEM TO DETECT BOTNETS

DISTRIBUTED LOW-INTERACTION HONEYPOT SYSTEM TO DETECT BOTNETS DISTRIBUTED LOW-INTERACTION HONEYPOT SYSTEM TO DETECT BOTNETS GONG JIAN 2 jgong@njnet.edu.cn Jiangsu Key Laboratory of Computer Networking Technology, China, Nanjing, Southeast University AHMAD JAKALAN

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

Multifaceted Approach to Understanding the Botnet Phenomenon

Multifaceted Approach to Understanding the Botnet Phenomenon Multifaceted Approach to Understanding the Botnet Phenomenon Christos P. Margiolas University of Crete A brief presentation for the paper: Multifaceted Approach to Understanding the Botnet Phenomenon Basic

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

4 Applied Virtualization Technology

4 Applied Virtualization Technology 4 Applied Virtualization Technology 4-1 Design and Implementation of an Isolated Sandbox Used to Analyze Malware MIWA Shinsuke, KADOBAYASHI Youki, and SHINODA Yoichi Recent viruses, worms, and bots, called

More information

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com A number of devices are running Linux due to its flexibility and open source nature. This has made Linux platform

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

LASTLINE WHITEPAPER. In-Depth Analysis of Malware

LASTLINE WHITEPAPER. In-Depth Analysis of Malware LASTLINE WHITEPAPER In-Depth Analysis of Malware Abstract Malware analysis is the process of determining the purpose and functionality of a given malware sample (such as a virus, worm, or Trojan horse).

More information

Advanced Honeypot Architecture for Network Threats Quantification

Advanced Honeypot Architecture for Network Threats Quantification Advanced Honeypot Architecture for Network Threats Quantification Mr. Susheel George Joseph M.C.A, M.Tech, M.Phil(CS) (Associate Professor, Department of M.C.A, Kristu Jyoti College of Management and Technology,

More information

CSCI 4250/6250 Fall 2015 Computer and Networks Security

CSCI 4250/6250 Fall 2015 Computer and Networks Security CSCI 4250/6250 Fall 2015 Computer and Networks Security Network Security Goodrich, Chapter 5-6 Tunnels } The contents of TCP packets are not normally encrypted, so if someone is eavesdropping on a TCP

More information

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 What is Trend Micro OfficeScan? Trend Micro OfficeScan Corporate Edition protects campus networks from viruses, Trojans, worms, Web-based

More information

Detecting peer-to-peer botnets

Detecting peer-to-peer botnets Detecting peer-to-peer botnets Reinier Schoof & Ralph Koning System and Network Engineering University of Amsterdam mail: reinier.schoof@os3.nl, ralph.koning@os3.nl February 4, 2007 1 Introduction Spam,

More information

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles

Firewalls. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49. Firewall Design Principles Firewalls Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Firewall Design Principles Firewall Characteristics Types of Firewalls Firewall Configurations

More information

Firewalls. Chien-Chung Shen cshen@cis.udel.edu

Firewalls. Chien-Chung Shen cshen@cis.udel.edu Firewalls Chien-Chung Shen cshen@cis.udel.edu The Need for Firewalls Internet connectivity is essential however it creates a threat vs. host-based security services (e.g., intrusion detection), not cost-effective

More information

FortKnox Personal Firewall

FortKnox Personal Firewall FortKnox Personal Firewall User Manual Document version 1.4 EN ( 15. 9. 2009 ) Copyright (c) 2007-2009 NETGATE Technologies s.r.o. All rights reserved. This product uses compression library zlib Copyright

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

co Characterizing and Tracing Packet Floods Using Cisco R

co Characterizing and Tracing Packet Floods Using Cisco R co Characterizing and Tracing Packet Floods Using Cisco R Table of Contents Characterizing and Tracing Packet Floods Using Cisco Routers...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1

More information

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Details: Introduction When computers in a private network connect to the Internet, they physically

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

Detecting Bots with Automatically Generated Network Signatures

Detecting Bots with Automatically Generated Network Signatures Detecting Bots with Automatically Generated Network Signatures Peter Wurzinger, Leyla Bilge, Thorsten Holz, Jan Goebel, Christopher Kruegel, Engin Kirda,, {pw,tho}@seclab.tuwien.ac.at Institute Eurecom,

More information

The Nepenthes Platform: An Efficient Approach to Collect Malware

The Nepenthes Platform: An Efficient Approach to Collect Malware The Nepenthes Platform: An Efficient Approach to Collect Malware Paul Baecher 1, Markus Koetter 1,ThorstenHolz 2, Maximillian Dornseif 2, and Felix Freiling 2 1 Nepenthes Development Team nepenthesdev@gmail.com

More information

Firewalls, NAT and Intrusion Detection and Prevention Systems (IDS)

Firewalls, NAT and Intrusion Detection and Prevention Systems (IDS) Firewalls, NAT and Intrusion Detection and Prevention Systems (IDS) Internet (In)Security Exposed Prof. Dr. Bernhard Plattner With some contributions by Stephan Neuhaus Thanks to Thomas Dübendorfer, Stefan

More information

Extending Black Domain Name List by Using Co-occurrence Relation between DNS queries

Extending Black Domain Name List by Using Co-occurrence Relation between DNS queries Extending Black Domain Name List by Using Co-occurrence Relation between DNS queries Kazumichi Sato 1 keisuke Ishibashi 1 Tsuyoshi Toyono 2 Nobuhisa Miyake 1 1 NTT Information Sharing Platform Laboratories,

More information

Botnet Detection by Abnormal IRC Traffic Analysis

Botnet Detection by Abnormal IRC Traffic Analysis Botnet Detection by Abnormal IRC Traffic Analysis Gu-Hsin Lai 1, Chia-Mei Chen 1, and Ray-Yu Tzeng 2, Chi-Sung Laih 2, Christos Faloutsos 3 1 National Sun Yat-Sen University Kaohsiung 804, Taiwan 2 National

More information

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst INTEGRATED INTELLIGENCE CENTER Technical White Paper William F. Pelgrin, CIS President and CEO Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst This Center for Internet Security

More information

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module CS 665: Computer System Security Network Security Bojan Cukic Lane Department of Computer Science and Electrical Engineering West Virginia University 1 Usage environment Anonymity Automation, minimal human

More information

Network Traffic Analysis

Network Traffic Analysis 2013 Network Traffic Analysis Gerben Kleijn and Terence Nicholls 6/21/2013 Contents Introduction... 3 Lab 1 - Installing the Operating System (OS)... 3 Lab 2 Working with TCPDump... 4 Lab 3 - Installing

More information

Track 2 Workshop PacNOG 7 American Samoa. Firewalling and NAT

Track 2 Workshop PacNOG 7 American Samoa. Firewalling and NAT Track 2 Workshop PacNOG 7 American Samoa Firewalling and NAT Core Concepts Host security vs Network security What is a firewall? What does it do? Where does one use it? At what level does it function?

More information

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1 Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology Project Proposal 1 Project Proposal 2 Abstract Honeypot systems are readily used by organizations large and

More information

Botnet Command Detection using Virtual Honeynet

Botnet Command Detection using Virtual Honeynet Botnet Command Detection using Virtual Honeynet J.S.Bhatia #1, R.K.Sehgal *2, Sanjeev Kumar #3 # Cyber Security Technology Division, CDAC Mohali, INDIA 160071 #1 jsb@cdacmohali.in *2 rks@cdacmohali.in

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

Networks and Security Lab. Network Forensics

Networks and Security Lab. Network Forensics Networks and Security Lab Network Forensics Network Forensics - continued We start off from the previous week s exercises and analyze each trace file in detail. Tools needed: Wireshark and your favorite

More information

SECURING APACHE : DOS & DDOS ATTACKS - II

SECURING APACHE : DOS & DDOS ATTACKS - II SECURING APACHE : DOS & DDOS ATTACKS - II How DDoS attacks are performed A DDoS attack has to be carefully prepared by the attackers. They first recruit the zombie army, by looking for vulnerable machines,

More information

Application Security Backgrounder

Application Security Backgrounder Essential Intrusion Prevention System (IPS) & DoS Protection Knowledge for IT Managers October 2006 North America Radware Inc. 575 Corporate Dr., Lobby 1 Mahwah, NJ 07430 Tel: (888) 234-5763 International

More information

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam JK0 015 CompTIA E2C Security+ (2008 Edition) Exam Version 4.1 QUESTION NO: 1 Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Router

More information

Norton Personal Firewall for Macintosh

Norton Personal Firewall for Macintosh Norton Personal Firewall for Macintosh Evaluation Guide Firewall Protection for Client Computers Corporate firewalls, while providing an excellent level of security, are not always enough protection for

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

A Critical Investigation of Botnet

A Critical Investigation of Botnet Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 9 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Countermeasure for Detection of Honeypot Deployment

Countermeasure for Detection of Honeypot Deployment Proceedings of the International Conference on Computer and Communication Engineering 2008 May 13-15, 2008 Kuala Lumpur, Malaysia Countermeasure for Detection of Honeypot Deployment Lai-Ming Shiue 1, Shang-Juh

More information

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) Author: Avinash Singh Avinash Singh is a Technical Evangelist currently worksing at Appin Technology Lab, Noida. Educational Qualification: B.Tech from Punjab Technical

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

Stateful Firewalls. Hank and Foo

Stateful Firewalls. Hank and Foo Stateful Firewalls Hank and Foo 1 Types of firewalls Packet filter (stateless) Proxy firewalls Stateful inspection Deep packet inspection 2 Packet filter (Access Control Lists) Treats each packet in isolation

More information

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

HONEYPOT SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region HONEYPOT SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

How To Set Up An Ip Firewall On Linux With Iptables (For Ubuntu) And Iptable (For Windows)

How To Set Up An Ip Firewall On Linux With Iptables (For Ubuntu) And Iptable (For Windows) Security principles Firewalls and NAT These materials are licensed under the Creative Commons Attribution-Noncommercial 3.0 Unported license (http://creativecommons.org/licenses/by-nc/3.0/) Host vs Network

More information

Securing the system using honeypot in cloud computing environment

Securing the system using honeypot in cloud computing environment Volume: 2, Issue: 4, 172-176 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 M. Phil Research Scholar, Department of Computer Science Vivekanandha College

More information

Network Monitoring Tool to Identify Malware Infected Computers

Network Monitoring Tool to Identify Malware Infected Computers Network Monitoring Tool to Identify Malware Infected Computers Navpreet Singh Principal Computer Engineer Computer Centre, Indian Institute of Technology Kanpur, India navi@iitk.ac.in Megha Jain, Payas

More information

Protecting the Infrastructure: Symantec Web Gateway

Protecting the Infrastructure: Symantec Web Gateway Protecting the Infrastructure: Symantec Web Gateway 1 Why Symantec for Web Security? Flexibility and Choice Best in class hosted service, appliance, and virtual appliance (upcoming) deployment options

More information

Linux MDS Firewall Supplement

Linux MDS Firewall Supplement Linux MDS Firewall Supplement Table of Contents Introduction... 1 Two Options for Building a Firewall... 2 Overview of the iptables Command-Line Utility... 2 Overview of the set_fwlevel Command... 2 File

More information

Multi-phase IRC Botnet and Botnet Behavior Detection Model

Multi-phase IRC Botnet and Botnet Behavior Detection Model Multi-phase IRC otnet and otnet ehavior Detection Model Aymen Hasan Rashid Al Awadi Information Technology Research Development Center, University of Kufa, Najaf, Iraq School of Computer Sciences Universiti

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Best Practice Configurations for OfficeScan (OSCE) 10.6

Best Practice Configurations for OfficeScan (OSCE) 10.6 Best Practice Configurations for OfficeScan (OSCE) 10.6 Applying Latest Patch(es) for OSCE 10.6 To find out the latest patches for OfficeScan, click here. Enable Smart Clients 1. Ensure that Officescan

More information

Firewalls, IDS and IPS

Firewalls, IDS and IPS Session 9 Firewalls, IDS and IPS Prepared By: Dr. Mohamed Abd-Eldayem Ref.: Corporate Computer and Network Security By: Raymond Panko Basic Firewall Operation 2. Internet Border Firewall 1. Internet (Not

More information

Security Event Management. February 7, 2007 (Revision 5)

Security Event Management. February 7, 2007 (Revision 5) Security Event Management February 7, 2007 (Revision 5) Table of Contents TABLE OF CONTENTS... 2 INTRODUCTION... 3 CRITICAL EVENT DETECTION... 3 LOG ANALYSIS, REPORTING AND STORAGE... 7 LOWER TOTAL COST

More information

Security Engineering Part III Network Security. Intruders, Malware, Firewalls, and IDSs

Security Engineering Part III Network Security. Intruders, Malware, Firewalls, and IDSs Security Engineering Part III Network Security Intruders, Malware, Firewalls, and IDSs Juan E. Tapiador jestevez@inf.uc3m.es Department of Computer Science, UC3M Security Engineering 4th year BSc in Computer

More information

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software CEN 448 Security and Internet Protocols Chapter 19 Malicious Software Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started Getting Started Symantec Client Security About Security Security provides scalable, cross-platform firewall, intrusion prevention, and antivirus protection for workstations and antivirus protection for

More information

The Honeynet Project: Data Collection Tools, Infrastructure, Archives and Analysis

The Honeynet Project: Data Collection Tools, Infrastructure, Archives and Analysis The Honeynet Project: Data Collection Tools, Infrastructure, Archives and Analysis David Watson The UK Honeynet Project Chapter david@honeynet.org.uk Jamie Riden The UK Honeynet Project Chapter jamie@honeynet.org.uk

More information

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant What infrastructure security really means? Infrastructure Security is Making sure that your system services are always running

More information

UNMASKCONTENT: THE CASE STUDY

UNMASKCONTENT: THE CASE STUDY DIGITONTO LLC. UNMASKCONTENT: THE CASE STUDY The mystery UnmaskContent.com v1.0 Contents I. CASE 1: Malware Alert... 2 a. Scenario... 2 b. Data Collection... 2 c. Data Aggregation... 3 d. Data Enumeration...

More information

Firewalls & Intrusion Detection

Firewalls & Intrusion Detection Firewalls & Intrusion Detection CS 594 Special Topics/Kent Law School: Computer and Network Privacy and Security: Ethical, Legal, and Technical Consideration 2007, 2008 Robert H. Sloan Security Intrusion

More information

FIREWALL AND NAT Lecture 7a

FIREWALL AND NAT Lecture 7a FIREWALL AND NAT Lecture 7a COMPSCI 726 Network Defence and Countermeasures Muhammad Rizwan Asghar August 3, 2015 Source of most of slides: University of Twente FIREWALL An integrated collection of security

More information

Towards Automated Botnet Detection and Mitigation

Towards Automated Botnet Detection and Mitigation Towards Automated Botnet Detection and Mitigation Stopping the Root Cause of Spam Pi1 - Laboratory for Dependable Distributed Systems Outline Motivation Tools & techniques for botnet detection nepenthes

More information

Security workshop Protection against botnets. Belnet Aris Adamantiadis Brussels 18 th April 2013

Security workshop Protection against botnets. Belnet Aris Adamantiadis Brussels 18 th April 2013 Security workshop Belnet Aris Adamantiadis Brussels 18 th April 2013 Agenda What is a botnet? Symptoms How does it work? Life cycle How to fight against botnets? Proactive and reactive NIDS 2 What is a

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

Host Discovery with nmap

Host Discovery with nmap Host Discovery with nmap By: Mark Wolfgang moonpie@moonpie.org November 2002 Table of Contents Host Discovery with nmap... 1 1. Introduction... 3 1.1 What is Host Discovery?... 4 2. Exploring nmap s Default

More information

From Network Security To Content Filtering

From Network Security To Content Filtering Computer Fraud & Security, May 2007 page 1/10 From Network Security To Content Filtering Network security has evolved dramatically in the last few years not only for what concerns the tools at our disposals

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006 CSE331: Introduction to Networks and Security Lecture 12 Fall 2006 Announcements Midterm I will be held Friday, Oct. 6th. True/False Multiple Choice Calculation Short answer Short essay Project 2 is on

More information

Botnets. Botnets and Spam. Joining the IRC Channel. Command and Control. Tadayoshi Kohno

Botnets. Botnets and Spam. Joining the IRC Channel. Command and Control. Tadayoshi Kohno CSE 490K Lecture 14 Botnets and Spam Tadayoshi Kohno Some slides based on Vitaly Shmatikov s Botnets! Botnet = network of autonomous programs capable of acting on instructions Typically a large (up to

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Abstract. Introduction. Section I. What is Denial of Service Attack?

Abstract. Introduction. Section I. What is Denial of Service Attack? Abstract In this report, I am describing the main types of DoS attacks and their effect on computer and network environment. This report will form the basis of my forthcoming report which will discuss

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

Chapter 7. Firewalls http://www.redhat.com/docs/manuals/enterprise/rhel-4-manual/security-guide/ch-fw.html

Chapter 7. Firewalls http://www.redhat.com/docs/manuals/enterprise/rhel-4-manual/security-guide/ch-fw.html Red Hat Docs > Manuals > Red Hat Enterprise Linux Manuals > Red Hat Enterprise Linux 4: Security Guide Chapter 7. Firewalls http://www.redhat.com/docs/manuals/enterprise/rhel-4-manual/security-guide/ch-fw.html

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

Proxies. Chapter 4. Network & Security Gildas Avoine

Proxies. Chapter 4. Network & Security Gildas Avoine Proxies Chapter 4 Network & Security Gildas Avoine SUMMARY OF CHAPTER 4 Generalities Forward Proxies Reverse Proxies Open Proxies Conclusion GENERALITIES Generalities Forward Proxies Reverse Proxies Open

More information

About Botnet, and the influence that Botnet gives to broadband ISP

About Botnet, and the influence that Botnet gives to broadband ISP About net, and the influence that net gives to broadband ISP Masaru AKAI BB Technology / SBB-SIRT Agenda Who are we? What is net? About Telecom-ISAC-Japan Analyzing code How does net work? BB Technology

More information

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013 CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access

More information

Protecting and controlling Virtual LANs by Linux router-firewall

Protecting and controlling Virtual LANs by Linux router-firewall Protecting and controlling Virtual LANs by Linux router-firewall Tihomir Katić Mile Šikić Krešimir Šikić Faculty of Electrical Engineering and Computing University of Zagreb Unska 3, HR 10000 Zagreb, Croatia

More information

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) :

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) : Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh Written Exam in Network Security ANSWERS May 28, 2009. Allowed aid: Writing material. Name (in block letters)

More information

Network Security Monitoring and Behavior Analysis Pavel Čeleda, Petr Velan, Tomáš Jirsík

Network Security Monitoring and Behavior Analysis Pavel Čeleda, Petr Velan, Tomáš Jirsík Network Security Monitoring and Behavior Analysis Pavel Čeleda, Petr Velan, Tomáš Jirsík {celeda velan jirsik}@ics.muni.cz Part I Introduction P. Čeleda et al. Network Security Monitoring and Behavior

More information

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach 100% Malware-Free E-mail: A Guaranteed Approach 2 100% Malware-Free E-mail: A Guaranteed Approach Panda Security's Mail Filtering Managed Service Guarantees Clean E-mail Table of Contents Table of Contents...

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity NIP IDS Product Overview The Network Intelligent Police (NIP) Intrusion Detection System (IDS) is a new generation of session-based intelligent network IDS developed by Huaweisymantec. Deployed in key

More information

Architecture of a Platform for Malware Analysis and Confinement

Architecture of a Platform for Malware Analysis and Confinement Architecture of a Platform for Malware Analysis and Confinement Gilles Berger-Sabbatel, Maciej Korczyński, Andrzej Duda Grenoble Informatics Laboratory, France Email: {gberger, korczynski, duda}@imag.fr

More information

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals AlienVault Unified Security Management (USM) 5.x Policy Management Fundamentals USM 5.x Policy Management Fundamentals Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Firewalls (IPTABLES)

Firewalls (IPTABLES) Firewalls (IPTABLES) Objectives Understand the technical essentials of firewalls. Realize the limitations and capabilities of firewalls. To be familiar with iptables firewall. Introduction: In the context

More information

Network Defense Tools

Network Defense Tools Network Defense Tools Prepared by Vanjara Ravikant Thakkarbhai Engineering College, Godhra-Tuwa +91-94291-77234 www.cebirds.in, www.facebook.com/cebirds ravikantvanjara@gmail.com What is Firewall? A firewall

More information

Internet Security [1] VU 184.216. Engin Kirda engin@infosys.tuwien.ac.at

Internet Security [1] VU 184.216. Engin Kirda engin@infosys.tuwien.ac.at Internet Security [1] VU 184.216 Engin Kirda engin@infosys.tuwien.ac.at Christopher Kruegel chris@auto.tuwien.ac.at Administration Challenge 2 deadline is tomorrow 177 correct solutions Challenge 4 will

More information

CSE543 - Computer and Network Security Module: Firewalls

CSE543 - Computer and Network Security Module: Firewalls CSE543 - Computer and Network Security Module: Firewalls Professor Trent Jaeger Fall 2010 1 Firewalls A firewall... is a physical barrier inside a building or vehicle, designed to limit the spread of fire,

More information

Top Ten Cyber Threats

Top Ten Cyber Threats Top Ten Cyber Threats Margaret M. McMahon, Ph.D. ICCRTS 2014 Introduction 2 Motivation Outline How malware affects a system Top Ten (Simple to complex) Brief description Explain impacts Main takeaways

More information

Shellshock. Oz Elisyan & Maxim Zavodchik

Shellshock. Oz Elisyan & Maxim Zavodchik Shellshock By Oz Elisyan & Maxim Zavodchik INTRODUCTION Once a high profile vulnerability is released to the public, there will be a lot of people who will use the opportunity to take advantage on vulnerable

More information

2010 Carnegie Mellon University. Malware and Malicious Traffic

2010 Carnegie Mellon University. Malware and Malicious Traffic Malware and Malicious Traffic What We Will Cover Introduction Your Network Fundamentals of networks, flow, and protocols Malicious traffic External Events & Trends Malware Networks in the Broad Working

More information

Classification of Firewalls and Proxies

Classification of Firewalls and Proxies Classification of Firewalls and Proxies By Dhiraj Bhagchandka Advisor: Mohamed G. Gouda (gouda@cs.utexas.edu) Department of Computer Sciences The University of Texas at Austin Computer Science Research

More information

Symptoms Based Detection and Removal of Bot Processes

Symptoms Based Detection and Removal of Bot Processes Symptoms Based Detection and Removal of Bot Processes 1 T Ravi Prasad, 2 Adepu Sridhar Asst. Prof. Computer Science and engg. Vignan University, Guntur, India 1 Thati.Raviprasad@gmail.com, 2 sridharuce@gmail.com

More information